[Bug 1059567] [NEW] update-rc.d: warning: saslauthd stop runlevel arguments (0 1 6) do not match LSB Default-Stop values (1)

2012-10-01 Thread Brian J. Murrell
Public bug reported:

While installing sasl2-bin I got the following message:

Setting up sasl2-bin (2.1.25.dfsg1-3ubuntu0.1) ...
update-rc.d: warning: saslauthd stop runlevel arguments (0 1 6) do not match 
LSB Default-Stop values (1)
 * Starting SASL Authentication Daemon saslauthd
   ...done.

Note in particular the warning:

update-rc.d: warning: saslauthd stop runlevel arguments (0 1 6) do not
match LSB Default-Stop values (1)

ProblemType: Bug
DistroRelease: Ubuntu 12.04
Package: sasl2-bin 2.1.25.dfsg1-3ubuntu0.1
ProcVersionSignature: Ubuntu 3.2.0-24.37-generic 3.2.14
Uname: Linux 3.2.0-24-generic x86_64
ApportVersion: 2.0.1-0ubuntu7
Architecture: amd64
Date: Mon Oct  1 08:51:43 2012
ProcEnviron:
 TERM=screen
 LANG=en_CA.UTF-8
 SHELL=/bin/bash
SourcePackage: cyrus-sasl2
UpgradeStatus: No upgrade log present (probably fresh install)
mtime.conffile..etc.default.saslauthd: 2012-04-28T18:39:24

** Affects: cyrus-sasl2 (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug precise

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to cyrus-sasl2 in Ubuntu.
https://bugs.launchpad.net/bugs/1059567

Title:
  update-rc.d: warning: saslauthd stop runlevel arguments (0 1 6) do not
  match LSB Default-Stop values (1)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/cyrus-sasl2/+bug/1059567/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1059567] Re: update-rc.d: warning: saslauthd stop runlevel arguments (0 1 6) do not match LSB Default-Stop values (1)

2012-10-01 Thread Brian J. Murrell
-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to cyrus-sasl2 in Ubuntu.
https://bugs.launchpad.net/bugs/1059567

Title:
  update-rc.d: warning: saslauthd stop runlevel arguments (0 1 6) do not
  match LSB Default-Stop values (1)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/cyrus-sasl2/+bug/1059567/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 496886] Re: Squid crashes with assertion failed authenticateUserAuthenticated

2012-09-26 Thread Brian J. Murrell
OK.  So when will this be fixed?  This bug has been open for a year and
3 months already.  It was reported in the previous LTS and is still
present in the current LTS.  That makes this bug over 2 years old.

Is having a crashing proxy server in two LTS releases acceptable?  Is it
acceptable especially considering there is a fix and that's to simply
update the package to something more current?

I notice this isn't even fixed for the next release, Quantal since the
fix is only in squid 3.2 and Quantal is still reporting as using 3.1.20.
Or was the fix for this backported from the upstream's 3.2 release to
Quantal's 3.1.20 release?  I don't see anything in
http://bazaar.launchpad.net/~ubuntu-
branches/ubuntu/quantal/squid3/quantal/files/head:/debian/patches/
(assuming that's the correct place to look) that indicates a patch for
this issue.

I guess once again, I will be rolling my own packages here again to fix
what my distro won't.  ~sigh~

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to squid3 in Ubuntu.
https://bugs.launchpad.net/bugs/496886

Title:
  Squid crashes with assertion failed authenticateUserAuthenticated

To manage notifications about this bug go to:
https://bugs.launchpad.net/squid/+bug/496886/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1056248] [NEW] assertion failed: AclProxyAuth.cc:229: authenticateUserAuthenticated(Filled(checklist)-auth_user_request)

2012-09-25 Thread Brian J. Murrell
Public bug reported:

Squid 3.1.19 is failing with:

assertion failed: AclProxyAuth.cc:229:
authenticateUserAuthenticated(Filled(checklist)-auth_user_request)

This is reported and fixed upstream however the fix only went into 3.2
because it's too invasive for 3.1.

Thus, squid3 on Qunatal AND Precise need updating to 3.2, unless you
feel like trying to backport this fix yourselves.

** Affects: squid
 Importance: Unknown
 Status: Unknown

** Affects: squid3 (Ubuntu)
 Importance: Undecided
 Status: New

** Bug watch added: Squid Bugzilla #2305
   http://bugs.squid-cache.org/show_bug.cgi?id=2305

** Also affects: squid via
   http://bugs.squid-cache.org/show_bug.cgi?id=2305
   Importance: Unknown
   Status: Unknown

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to squid3 in Ubuntu.
https://bugs.launchpad.net/bugs/1056248

Title:
  assertion failed: AclProxyAuth.cc:229:
  authenticateUserAuthenticated(Filled(checklist)-auth_user_request)

To manage notifications about this bug go to:
https://bugs.launchpad.net/squid/+bug/1056248/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 995901] [NEW] no changelog for 5.3.10-1ubuntu3.1

2012-05-07 Thread Brian J. Murrell
Public bug reported:

The php5 update to 5.3.10-1ubuntu3.1 does not have a changelog at
http://changelogs.ubuntu.com/changelogs/pool/main/p/php5/php5_5.3.10-1ubuntu3.1/changelog.

People want to know what changes an update brings before they apply
them.

** Affects: php5 (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to php5 in Ubuntu.
https://bugs.launchpad.net/bugs/995901

Title:
  no changelog for 5.3.10-1ubuntu3.1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/php5/+bug/995901/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


Re: [Bug 990742] Re: slapd fails to upgrade: requires libsasl2-2 (= 2.1.24) installed

2012-05-04 Thread Brian J. Murrell
On 12-05-04 12:11 AM, Martin Pitt wrote:
 Hello Brian, or anyone else affected,
 
 Accepted cyrus-sasl2 into precise-proposed. The package will build now
 and be available in a few hours. Please test and give feedback here. See
 https://wiki.ubuntu.com/Testing/EnableProposed for documentation how to
 enable and use -proposed. Thank you in advance!

I won't be able to test.  I don't have anything to test on.  I fixed my
problem locally, when it broke, as I had a half-upgraded main server.
 As you can imagine, I cannot leave a main server in a half-upgraded
state until all of the SRU-backporting red tape can be cut through, so I
went ahead and fixed it myself.

Perhaps somebody else who is experiencing this bug and is on this ticket
was able to leave there system in a half upgraded state.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to cyrus-sasl2 in Ubuntu.
https://bugs.launchpad.net/bugs/990742

Title:
  slapd fails to upgrade: requires libsasl2-2 (= 2.1.24) installed

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/cyrus-sasl2/+bug/990742/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 990742] [NEW] does not depend on libsasl2-2 (= 2.1.24)

2012-04-28 Thread Brian J. Murrell
Public bug reported:

I was trying to apt-get install dpkg to work around #944452 and got
the following while trying to upgrade slapd:

Setting up slapd (2.4.28-1.1ubuntu4) ...
Use of uninitialized value $type in ucfirst at 
/usr/share/perl5/Debconf/AutoSelect.pm line 35.
  Backing up /etc/ldap/slapd.conf in /var/backups/slapd-2.4.21-0ubuntu5.7... 
done.
  Moving old database directories to /var/backups:
  Loading from /var/backups/slapd-2.4.21-0ubuntu5.7:
  - directory dc=interlinx,dc=bc,dc=ca... failed.

Loading the database from the LDIF dump failed with the following
error while running slapadd:
4f9c4903 slap_sasl_init: auxprop add plugin failed
slapadd: slap_init failed!
dpkg: error processing slapd (--configure):
 subprocess installed post-installation script returned error exit status 1

This looks to be related to http://bugs.debian.org/cgi-
bin/bugreport.cgi?bug=665473 where message #10 (http://bugs.debian.org
/cgi-bin/bugreport.cgi?bug=665473#10) in that bug says:


This looks like a repeat of bug #628237.  However, slapd 2.4.28-1.1/amd64
has a dependency on libsasl2-2 (= 2.1.24), ...

Looking at the package info for slapd:

Package: slapd
Priority: optional
Section: net
Installed-Size: 4064
Maintainer: Ubuntu Developers ubuntu-devel-disc...@lists.ubuntu.com
Original-Maintainer: Debian OpenLDAP Maintainers 
pkg-openldap-de...@lists.alioth.debian.org
Architecture: i386
Source: openldap
Version: 2.4.28-1.1ubuntu4
Replaces: ldap-utils ( 2.2.23-3), libldap2
Provides: ldap-server, libslapi-2.4-2
Depends: libc6 (= 2.15), libdb5.1, libldap-2.4-2 (= 2.4.28-1.1ubuntu4), 
libltdl7 (= 2.4.2), libodbc1 (= 2.2.11) | unixodbc (= 2.2.11), libperl5.14 
(= 5.14.2), libsasl2-2, libslp1, libwrap0 (= 7.6-4~), coreutils (= 4.5.1-1), 
psmisc, perl ( 5.8.0) | libmime-base64-perl, adduser, lsb-base (= 3.2-13)

We can see that it's not requiring a newer libsasl2-2.

At this point I did an apt-get install libsasl2-2 and it installed the
new libsasl2-2 and allowed the configuration of slapd to finish.

ProblemType: Bug
DistroRelease: Ubuntu 10.04
Package: slapd 2.4.28-1.1ubuntu4
ProcVersionSignature: Ubuntu 2.6.32-22.36-generic 2.6.32.11+drm33.2
Uname: Linux 2.6.32-22-generic i686
Architecture: i386
Date: Sat Apr 28 15:56:29 2012
ProcEnviron:
 LANG=en_CA.UTF-8
 SHELL=/bin/bash
SourcePackage: openldap

** Affects: openldap (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: apport-bug i386 lucid precise

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/990742

Title:
  does not depend on libsasl2-2 (= 2.1.24)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/990742/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 990742] Re: does not depend on libsasl2-2 (= 2.1.24)

2012-04-28 Thread Brian J. Murrell
-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/990742

Title:
  does not depend on libsasl2-2 (= 2.1.24)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/990742/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 971248] [NEW] pam_ldap passwd entry when using kerberos

2012-04-01 Thread Brian J. Murrell
Public bug reported:

I have both libpam-ldap and libpam-krb5 installed because I am using
Kerberos for authentication here.  The implication is that I am not
using passwords in ldap.

When I try to change my password I get this in the auth.log:


Apr  1 23:21:30 foo passwd[4927]: pam_unix(passwd:chauthtok): user brian does 
not exist in /etc/passwd
Apr  1 23:21:38 foo passwd[4927]: pam_krb5(passwd:chauthtok): user brian 
changed Kerberos password
Apr  1 23:21:38 foo passwd[4927]: pam_unix(passwd:chauthtok): user brian does 
not exist in /etc/passwd
Apr  1 23:21:38 foo passwd[4927]: pam_ldap: ldap_modify_s Insufficient access

The tty where I changed my password shows:

$ passwd
Current Kerberos password: 
Enter new Kerberos password: 
Retype new Kerberos password: 
LDAP password information update failed: Insufficient access
passwd: Permission denied
passwd: password unchanged

Presumably this is all because PAM is trying to manipulate passwords in
LDAP but they just don't/shouldn't exist there.

My /etc/pam.d/common-passwd looks like this:

# here are the per-package modules (the Primary block)
passwordrequisite   pam_krb5.so minimum_uid=1000
password[success=2 default=ignore]  pam_unix.so obscure use_authtok 
try_first_pass sha512
password[success=1 user_unknown=ignore default=die] pam_ldap.so 
use_authtok try_first_pass
# here's the fallback if no module succeeds
passwordrequisite   pam_deny.so
# prime the stack with a positive return value if there isn't one already;
# this avoids us returning an error just because nothing sets a success code
# since the modules above will each just jump around
passwordrequiredpam_permit.so
# and here are more per-package modules (the Additional block)
passwordoptionalpam_gnome_keyring.so 
passwordoptionalpam_ecryptfs.so 
# end of pam-auth-update config

Does the configuration need to allow for whatever failure is causing the
ldap_modify_s Insufficient access in the case where LDAP is not being
used for authentication?

ProblemType: Bug
DistroRelease: Ubuntu 11.04
Package: libpam-ldap 184-8.4ubuntu1
ProcVersionSignature: Ubuntu 2.6.38-13.56-generic 2.6.38.8
Uname: Linux 2.6.38-13-generic i686
Architecture: i386
Date: Sun Apr  1 23:37:37 2012
ProcEnviron:
 LANGUAGE=en_CA:en
 PATH=(custom, no user)
 LANG=en_CA
 LC_MESSAGES=en_CA.UTF-8
 SHELL=/bin/bash
SourcePackage: libpam-ldap
UpgradeStatus: No upgrade log present (probably fresh install)

** Affects: libpam-ldap (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: apport-bug i386 natty

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to libpam-ldap in Ubuntu.
https://bugs.launchpad.net/bugs/971248

Title:
  pam_ldap passwd entry when using kerberos

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/libpam-ldap/+bug/971248/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 768846] Re: autofs does not mount /net/host

2011-10-16 Thread Brian J. Murrell
Oh, here we go again.  Yet another Ubuntu bug report that goes
completely ignored.  The requested information (six months ago) is even
provided (same day as requested) and nothing is done with it like so
many other bugs.

Is this yet another problem that is simply too difficult to solve and so
goes ignored until it is solved somewhere else, in the meanwhile, 60
days goes by here and then the bug janitor goes closing it out as
expired?

** Changed in: autofs5 (Ubuntu)
   Status: Incomplete = Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to autofs5 in Ubuntu.
https://bugs.launchpad.net/bugs/768846

Title:
  autofs does not mount /net/host

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/autofs5/+bug/768846/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


Re: [Bug 668043] Re: libvirt default network doesn't start, iptables errors, bad rules

2011-02-04 Thread Brian J. Murrell
On Thu, 2011-02-03 at 21:04 +, Serge Hallyn wrote: 
 (If it did in fact fail, then I'll revert the offending patch
 http://libvirt.org/git/?p=libvirt.git;a=commitdiff;h=fd5b15ff1a2ec37e75609c091522ae1e2c74c811
 as per http://bugs.gentoo.org/334921.

Please take note that the fix that I supplied does nothing about
addressing this issue because it should not be an issue.

First of all, the fix I supplied only deals with error:

libvirtError: internal error '/sbin/iptables --table filter --delete
INPUT --in-interface virbr0 --protocol udp --destination-port 69 --jump
ACCEPT' exited with non-zero status 1 and signal 0: iptables: Bad rule
(does a matching rule exist in that chain?).

This other error that Alle is getting:

error: internal error '/sbin/iptables --table mangle --delete POSTROUTING 
--out-interface virbr0 --protocol udp --destination-port 68 --jump CHECKSUM 
--checksum-fill' exited with non-zero status 2 and signal 0: iptables v1.4.4: 
unknown option `--checksum-fill'
Try `iptables -h' or 'iptables --help' for more information.

is not an actual error condition in the libvrit (0.8.3-1ubuntu14) that I
am looking at.  The only code that I can find that tries to add a
checksum rule for port 68 is in networkAddIptablesRules() in the file
src/network/bridge_driver.c:

if ((network-def-ipAddress || network-def-nranges) 
(iptablesAddOutputFixUdpChecksum(driver-iptables,
 network-def-bridge, 68) != 0)) {
VIR_WARN(Could not add rule to fixup DHCP response checksums 
 on network '%s'., network-def-name);
VIR_WARN0(May need to update iptables package  kernel to support 
CHECKSUM rule.);
}

Note that failure of iptablesAddOutputFixUdpChecksum() only emits
warnings.

The actual error string that Alle is seeing comes from virRunWithHook()
which is called to through the following sequence of functions:

iptablesAddOutputFixUdpChecksum
iptablesOutputFixUdpChecksum
iptablesAddRemoveRule
virRun
virRunWithHook

which propagates an error back up the stack to networkAddIptablesRules()
but per the above code snippet, the error is discarded and a couple of
warning messages have been printed.

At this point, seeing as there are two different issues in this one
ticket, I would suggest that Alle open a new ticket covering the second
issue.

I suspect that Alle's network is failing to come up for a reason other
than the message he is seeing and the message that he sees just happens
to be the last message printed.  I have been fooled by libvirt's lack of
printing error messages and misunderstanding that the last message it
did print is not in fact what was causing the failure.

I would suggest that Alle runs libvirtd in the foreground with some
debug/verbosity perhaps to get to the real root of his problem.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to libvirt in ubuntu.
https://bugs.launchpad.net/bugs/668043

Title:
  libvirt default network doesn't start, iptables errors, bad rules

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 713071] [NEW] dnsmasq option --dhcp-lease-max prevents startup for more than 1 network

2011-02-04 Thread Brian J. Murrell
Public bug reported:

If one configures more than one network to use DHCP, multiple dnsmasq
processes are started, one for each network.  The problem is that each
process has --dhcp-lease-max configured for the number of leases in it's
own network.  But since multiple dnsmasq processes share the standard
lease file it's possible that more leases are already in the lease file
than the newly configured network yielding an error when the new dnsmasq
tries to start:

dnsmasq: too many stored leases

Steps to Reproduce:
1. define a /24 network in libvirt
2. obtain (or simulate by populating the leases file) 30 leases 
3. define a second /28 network

Actual results:
libvirtd will report:

09:46:47.004: error : virRunWithHook:857 : internal error '/usr/sbin/dnsmasq 
--strict-order --bind-interfaces --pid-file=/var/run/libvirt/network/test.pid 
--conf-file=  --listen-address 10.0.1.1 --except-interface lo --dhcp-range
10.0.1.1,10.0.1.14 --dhcp-lease-max=14' exited with non-zero status 5 and 
signal 0: 
dnsmasq: too many stored leases

ProblemType: Bug
DistroRelease: Ubuntu 10.10
Package: libvirt-bin 0.8.3-1ubuntu14
ProcVersionSignature: Ubuntu 2.6.35-24.42-generic 2.6.35.8
Uname: Linux 2.6.35-24-generic i686
NonfreeKernelModules: nvidia
Architecture: i386
Date: Fri Feb  4 07:53:44 2011
ProcEnviron:
 PATH=(custom, user)
 LANG=en_CA.UTF-8
 SHELL=/bin/bash
SourcePackage: libvirt

** Affects: libvirt
 Importance: Unknown
 Status: Unknown

** Affects: libvirt (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: apport-bug i386 maverick

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to libvirt in ubuntu.
https://bugs.launchpad.net/bugs/713071

Title:
  dnsmasq option --dhcp-lease-max prevents startup for more than 1
  network

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 713071] Re: dnsmasq option --dhcp-lease-max prevents startup for more than 1 network

2011-02-04 Thread Brian J. Murrell

** Bug watch added: Red Hat Bugzilla #674356
   https://bugzilla.redhat.com/show_bug.cgi?id=674356

** Also affects: libvirt via
   https://bugzilla.redhat.com/show_bug.cgi?id=674356
   Importance: Unknown
   Status: Unknown

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to libvirt in ubuntu.
https://bugs.launchpad.net/bugs/713071

Title:
  dnsmasq option --dhcp-lease-max prevents startup for more than 1
  network

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 713071] Re: dnsmasq option --dhcp-lease-max prevents startup for more than 1 network

2011-02-04 Thread Brian J. Murrell
There is a patch to fix this problem in the upstream bug report.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to libvirt in ubuntu.
https://bugs.launchpad.net/bugs/713071

Title:
  dnsmasq option --dhcp-lease-max prevents startup for more than 1
  network

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


Re: [Bug 668043] Re: libvirt default network doesn't start, iptables errors, bad rules

2011-02-04 Thread Brian J. Murrell
On Thu, 2011-02-03 at 13:39 +, Serge Hallyn wrote: 
 Please test the packages from the attachment in comment #6.

I would if I could but I can't because my libvirt has other patches
(i.e. bug 713071) for bugs which I have run into and filed reports
upstream in my libvirt.  Running your above packages would break my
installation by triggering these other bugs.

Maybe if you can produce a package that also includes the above fix I
can test it.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to libvirt in ubuntu.
https://bugs.launchpad.net/bugs/668043

Title:
  libvirt default network doesn't start, iptables errors, bad rules

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 668043] Re: libvirt default network doesn't start, iptables errors, bad rules

2011-02-01 Thread Brian J. Murrell
3 months ago this bug was filed and triaged and yet nothing has been
done about it.  You do realize that this prevents us from being able to
configure networks in virt-manager, right?  You know that this means
that nothing except basic virtual guests can be created right?

Fixing this is simply a matter of building virt-manger 0.8.5 and putting
it into maverick-updates.  Can we please have that?

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to libvirt in ubuntu.
https://bugs.launchpad.net/bugs/668043

Title:
  libvirt default network doesn't start, iptables errors, bad rules

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 668043] Re: libvirt default network doesn't start, iptables errors, bad rules

2011-02-01 Thread Brian J. Murrell
This patch fixes the problem.

** Patch added: the fix
   
https://bugs.launchpad.net/ubuntu/+source/libvirt/+bug/668043/+attachment/1822422/+files/9030-Only-attempt-removal-of-the-rule-allowing-tftp-if-it-was-added.patch

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to libvirt in ubuntu.
https://bugs.launchpad.net/bugs/668043

Title:
  libvirt default network doesn't start, iptables errors, bad rules

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 537470] [NEW] upgrade from hardy to lucid failed

2010-03-11 Thread Brian J. Murrell
Public bug reported:

While trying to upgrade my hardy machine to lucid today I got the
following failure:

Selecting previously deselected package mysql-server-core-5.1.
Unpacking mysql-server-core-5.1 (from 
.../mysql-server-core-5.1_5.1.41-3ubuntu7_i386.deb) ...
dpkg: error processing 
/var/cache/apt/archives/mysql-server-core-5.1_5.1.41-3ubuntu7_i386.deb 
(--unpack):
 trying to overwrite '/usr/sbin/mysqld', which is also in package 
mysql-server-5.0 0:5.0.51a-3ubuntu5.5
dpkg-deb: subprocess paste killed by signal (Broken pipe)

** Affects: mysql-dfsg-5.1 (Ubuntu)
 Importance: Undecided
 Status: New

-- 
upgrade from hardy to lucid failed
https://bugs.launchpad.net/bugs/537470
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to mysql-dfsg-5.1 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 456985] Re: account configuration not working

2009-10-24 Thread Brian J. Murrell
Steve,

Would you agree to adding the broken_shadow option to pam_unix in the
account mode?

The use case here is a laptop that normally authenticates with kerberos
and gets it's NSS from LDAP, including the shadow map, even though it's
not really used in this situation (due to the use of kerberos).  This
all works fine when the laptop is connected to the network.

But take it away from the network where it depends on pam-ccreds to
cache the kerberos authentication tokens (works just fine) and nscd to
cache the passwd/group entries that were used while connected to the
network, there is no shadow entry available for nscd cached passwd
entries and thus, pam_unix's account mode breaks.

-- 
account configuration not working
https://bugs.launchpad.net/bugs/456985
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to libnss-ldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


Re: [Bug 456985] Re: account configuration not working

2009-10-24 Thread Brian J. Murrell
On Sat, 2009-10-24 at 06:56 +, Steve Langasek wrote:
 
 No, I would not.

~sigh~

 It's a configuration error to have a password record
 with an x without a corresponding shadow entry, and we shouldn't
 ignore such configuration errors by default.

It's not a configuration error when the information being used is cached
because the machine is away from the network where the configuration
information is normally available.

You are being way too rigid here and excluding perfectly valid use-cases
because they don't exactly fit the original design model.  i.e. rules
for the sake of rules rather than because they actually make sense.

You know this sort of thing drives me nuts.  Perfection is the enemy of
progress and success.  I admit to being a perfectionist and yet I still
know that perfection is not always necessary and in many cases actually
stifles what would otherwise be considered success.

Perfection is responsible for throwing away many otherwise successful
products because it's simply unreasonable to try to make it absolutely
perfect -- which in most cases doesn't have any real world impact
anyway.

-- 
account configuration not working
https://bugs.launchpad.net/bugs/456985
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to libnss-ldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 456985] Re: account configuration not working

2009-10-24 Thread Brian J. Murrell
Steve,

You can close this.  i have figured out how to make my LDAP passwd map
behave.

For anyone following along or who may find this in their travels, you
will want to remove the shadowAccount object class from any ldap entries
which represent users that should be authenticated by Kerberos -- or
should otherwise not have shadow map entries (and the corresponding x
in the password field of the passwd map) for whatever reason.

Once the shadowAccount object class is removed, the passwd entries will
have a * in the password field and there will be no shadow entry for
them returned by nss_ldap.

-- 
account configuration not working
https://bugs.launchpad.net/bugs/456985
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to libnss-ldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 456985] Re: account configuration not working

2009-10-23 Thread Brian J. Murrell
Chuck: your New-Confirmed seems to contradict Steve's assessment, yes?

I can see Steve's point, so I raised the issue on the nssldap list at
PADL but didn't really get anything meaningful back.  It would appear
that nobody is listening there or there is no solution to this problem.
I.e. to this point at least, it does not appear that one can disable the
shadow map and thusly stop nssldap from returning a x in the password
field.

But at the same time, neither does it make any sense to me to
provide/require a shadow map from LDAP when LDAP shadow authentication
is not even being used for a given user (i.e. using kerberos).  IOW, I
should be able to configure nsswitch.conf with:

shadow: files

and not have pam_unix barf.

-- 
account configuration not working
https://bugs.launchpad.net/bugs/456985
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to libnss-ldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


Re: [Bug 75028] Re: ospfd starts way too late in the boot process

2009-02-20 Thread Brian J. Murrell
On Sat, 2009-02-21 at 02:51 +, duanedesign wrote:
 Thank you for taking the time to report this bug and helping to make
 Ubuntu better. You reported this bug a while ago and there hasn't been
 any activity in it recently.

No, there hasn't.  Unless I am mistaken, it seems the ball is in your
court though, not mine. So why hasn't anything been done with it lately?
I filed this bug over two years ago and not a thing has happened with it
since I filed it.

 We were wondering if this is still an issue
 for you.

It sure is -- given that nothing's been done about it.

 Can you try with the latest Ubuntu release?

I am already running the latest release (Intrepid).  Find attached the
latest bootchart.  Notice how long into the boot it is before ospfd
starts and how many network services have been started before it.


** Attachment added: intrepid-20090220-2.png
   http://launchpadlibrarian.net/22933295/intrepid-20090220-2.png

-- 
ospfd starts way too late in the boot process
https://bugs.launchpad.net/bugs/75028
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to quagga in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


Re: [Bug 249824] Re: [intrepid] IPv6 unusable

2008-12-03 Thread Brian J. Murrell
On Wed, 2008-12-03 at 15:29 +, Matt LaPlante wrote:
 
 Subscribers, please test the proposed patch as thoroughly as possible to
 increase its chances of acceptance.

I only needed the dnsutils package (for dig, host, etc.) but that worked
just great for me.

-- 
[intrepid] IPv6 unusable
https://bugs.launchpad.net/bugs/249824
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to bind9 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


Re: [Bug 249824] Re: [intrepid] IPv6 unusable

2008-12-02 Thread Brian J. Murrell
On Tue, 2008-12-02 at 23:22 +, Manson Thomas wrote:
 Will anybody have the decency to answer ? any ubuntero here ?
 
 I had to disable my secondary DNS server for dozens of .fr. domains
 because of this bug.
 
 Some people are becoming upset and I totally agree with that.
 
 Please, give an answer or a decent workaround.

Sadly, I've found this to be the case more and more recently with bugs I
file with Ubuntu.  I file bugs with complete full stack traces even and
all I get are stab in the dark can you try this, or that, or the
other guesses, if I get any response at all.

I've taken to skipping the filing of bugs at Launchpad and filing with
upstream -- for major packages such as gnome, evolution, mozilla, etc.
anyway.  Not that responses upstream are any better.

It seems that everybody wants to work on the new, shiny, whizbang and
nobody wants to cleanup the mess the new, shiny, whizbang leaves in it's
trail.

b.

-- 
[intrepid] IPv6 unusable
https://bugs.launchpad.net/bugs/249824
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to bind9 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 249824] Re: [intrepid] IPv6 unusable

2008-11-30 Thread Brian J. Murrell
Yes, please.  Do a backport to Intrepid.  dnsutils is useless (in a
network with only IP6 dns servers) on Intrepid without this fix.

-- 
[intrepid] IPv6 unusable
https://bugs.launchpad.net/bugs/249824
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to bind9 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs